The Chrome squad is delighted to denote the advertisement of Chrome 73 to the stable channel for Windows, Mac as well as Linux. This volition ringlet out over the coming days/weeks.

Chrome 73.0.3683.75 contains a number of fixes as well as improvements -- a listing of changes is available inwards the log. Watch out for upcoming Chrome and Chromium blog posts virtually novel features as well as large efforts delivered inwards 73.

Security Fixes as well as Rewards
Note: Access to põrnikas details as well as links may move kept restricted until a bulk of users are updated with a fix. We volition besides retain restrictions if the põrnikas exists inwards a tertiary political party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 60 security fixes. Below, nosotros highlight fixes that were contributed yesteryear external researchers. Please run into the Chrome Security Page for to a greater extent than information.

[$TBD][913964] High CVE-2019-5787: Use afterwards complimentary inwards Canvas. Reported yesteryear Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-11
[$N/A][925864] High CVE-2019-5788: Use afterwards complimentary inwards FileAPI. Reported yesteryear Mark Brand of Google Project Zero on 2019-01-28
[$N/A][921581] High CVE-2019-5789: Use afterwards complimentary inwards WebMIDI. Reported yesteryear Mark Brand of Google Project Zero on 2019-01-14
[$7500][914736] High CVE-2019-5790: Heap buffer overflow inwards V8. Reported yesteryear Dimitri Fourny (Blue Frost Security) on 2018-12-13
[$1000][926651] High CVE-2019-5791: Type confusion inwards V8. Reported yesteryear Choongwoo Han of Naver Corporation on 2019-01-30
[$500][914983] High CVE-2019-5792: Integer overflow inwards PDFium. Reported yesteryear pdknsk on 2018-12-13
[$TBD][937487] Medium CVE-2019-5793: Excessive permissions for private API inwards Extensions. Reported yesteryear Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-03-01
[$TBD][935175] Medium CVE-2019-5794: Security UI spoofing. Reported yesteryear Juno Im of Theori on 2019-02-24
[$N/A][919643] Medium CVE-2019-5795: Integer overflow inwards PDFium. Reported yesteryear pdknsk on 2019-01-07
[$N/A][918861] Medium CVE-2019-5796: Race status inwards Extensions. Reported yesteryear Mark Brand of Google Project Zero on 2019-01-03
[$N/A][916523] Medium CVE-2019-5797: Race status inwards DOMStorage. Reported yesteryear Mark Brand of Google Project Zero on 2018-12-19
[$N/A][883596] Medium CVE-2019-5798: Out of bounds read inwards Skia. Reported yesteryear Tran Tien Hung (@hungtt28) of Viettel Cyber Security on 2018-09-13
[$1000][905301] Medium CVE-2019-5799: CSP bypass with blob URL. Reported yesteryear sohalt on 2018-11-14
[$1000][894228] Medium CVE-2019-5800: CSP bypass with blob URL. Reported yesteryear Jun Kokatsu (@shhnjk) on 2018-10-10
[$500][921390] Medium CVE-2019-5801: Incorrect Omnibox display on iOS. Reported yesteryear Khalil Zhani on 2019-01-13
[$500][632514] Medium CVE-2019-5802: Security UI spoofing. Reported yesteryear Ronni Skansing on 2016-07-28
[$1000][909865] Low CVE-2019-5803: CSP bypass with Javascript URLs'. Reported yesteryear Andrew Comminos of Facebook on 2018-11-28
[$500][933004] Low CVE-2019-5804: Command business command injection on Windows. Reported yesteryear Joshua Graham of TSS on 2019-02-17


We would besides similar to give cheers all safety researchers that worked with us during the evolution bicycle to preclude safety bugs from always reaching the stable channel.

As usual, our ongoing internal safety piece of occupation was responsible for a broad arrive at of fixes:
  • [940992] Various fixes from internal audits, fuzzing as well as other initiatives
Many of our safety bugs are detected using AddressSanitizerMemorySanitizer,UndefinedBehaviorSanitizerControl Flow IntegritylibFuzzer, or AFL.

Interested inwards switching unloose channels? Find out how here. If you lot give away a novel issue, delight allow us know by filing a bug. The community assistance forum is besides a corking house to attain out for assistance or larn virtually mutual issues.

Thank you,
Abdul Syed